Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Luna and Black Basta ...

 Business

Ransomware groups are of late increasingly targeting not only Windows computers, but Linux devices and ESXi virtual machines. Weve already spotlighted the BlackCat gang, which distributes malware written in the cross-platform language Rust and is capable of encrypting such systems. Our experts analyzed two more   show more ...

malware families that recently appeared on the dark web with similar functionality: Black Basta and Luna. Black Basta — ransomware for ESXi Black Basta was first discovered in February. It exists in two versions: for Windows and for Linux, with the latter primarily targeting ESXi virtual machine images. A standout feature of the Windows version is that it boots the system in safe mode before encrypting. This allows the malware to evade detection by security solutions, many of which dont work in safe mode. At the time of posting, Black Basta operators had released information on 40 victims, among them manufacturing and electronics firms, contractors, and others. According to Kaspersky, their targets are located in the U.S., Australia, Europe, Asia, and Latin America. Luna — more Rust-based ransomware Our researchers discovered the Luna malware in June. Also written in Rust, its capable of encrypting both Windows and Linux devices, as well as ESXi virtual machine images. In an ad on the dark web, the cybercriminals claim to cooperate only with Russian-speaking partners. This means that the targets of interest to the attackers most likely are outside the former Soviet Union. This is also evidenced by the fact that the ransom note embedded into the code of the ransomware is written in English, albeit with mistakes. How to protect yourself from ransomware Ransomware remains a serious threat to business. New players continue to appear on the market and quickly pick up on the most disruptive trends. To stay safe, you need to always be tuned in to the threat landscape and build your protection strategy based on it. And remember that all internet-facing corporate devices must be equipped with security solutions, including servers running Linux — attacks on them have become more frequent recently.

 Malware and Vulnerabilities

Trend Micro analyzed and warned against a Windows RCE vulnerability, identified as CVE-2022-30136, impacting the Network File System. The flaw occurs due to improper handling of NFSv4 requests which could be abused by sending malicious RPC calls to a target server. An advisory suggests that a user has to first install the fix for the vulnerability.

 Identity Theft, Fraud, Scams

 A new alert by the FBI is cautioning users against downloading malicious apps for investing in cryptocurrency assets. Hackers are operating under fraudulent company names to lure potential investors. To verify if the company behind such apps is genuine or not, always visit the official website. 

 Innovation and Research

Researchers from the New Jersey Institute of Technology warned against a unique tactic that can be used by threat actors to de-anonymize website visitors and link them to potential personal data. The hack analyzes low-key features of a target’s browser activity to find out whether they are logged into an account for services such as YouTube, Facebook, Dropbox, and Twitter.

 Malware and Vulnerabilities

Linux kernel developers have addressed the Retbleed speculative execution bug in older Intel and AMD silicon, though the fix wasn't straightforward, so Linus Torvalds has delayed delivery of the next kernel version by a week.

 Innovation and Research

Arm CCA relies on firmware to manage the hardware to enforce its security guarantees, so it is essential that the firmware is correct and secure. While many previous systems rely on firmware, none of them can guarantee that the firmware has no bugs.

 Trends, Reports, Analysis

Psychologists who research obedience to authority know we are more likely to respond to requests from people higher up in our social and professional hierarchies. And fraudsters know it too.

 Trends, Reports, Analysis

Over 50 cases have been reported this year where Delhi-based fraudsters were caught posing as directors or chiefs of agencies and cheating senior citizens/government officers under the guise of buying gift cards and converting them to cryptocurrency.

 Identity Theft, Fraud, Scams

A scammer group was found exploiting the brand of the renowned U.S. developer of GPUs, Nvidia, in a fraud giveaway campaign, promising bitcoins. For an added touch of legitimacy, the fraudsters have created a fake Nvidia support chat as well. Security experts suggest staying away from such too good to be true offers and learning to spot such scams.

 Identity Theft, Fraud, Scams

Several domains were identified as indicators of compromise (IoCs) in a report published by Checkpoint including autohous-lips[.]de, autohause-meissner[.]de, autohaus-schreoter[.]info, autohaus-landharr[.]de, autohaus-buschgbr[.]de, and 30+ others.

 Govt., Critical Infrastructure

The Executive Yuan regularly reviews the designation of critical infrastructure to bolster the nation’s information security, as listed establishments and facilities must submit an information safety plan to the government body.

 Govt., Critical Infrastructure

NIST revealed the list of companies Friday, noting their response to the agency’s Federal Register notice last fall, inviting collaborators to participate in the standardization process under a Cooperative Research and Development Agreement.

 Breaches and Incidents

A large-scale campaign was found targeting Elastix VoIP telephony servers with over 500,000 malware samples, over a period of three months. The campaign’s goal was to plant a PHP web shell to run arbitrary commands on infected communications servers. The operation systematically exploited SIP servers from various   show more ...

manufacturers. Researchers have provided technical details regarding used tactics in recent campaigns to avoid infection.

 Trends, Reports, Analysis

The Ransomware Business Impact Analysis tool has been available since May at no cost and is the result of a collaboration with Foresight Resilience Strategies, a consulting group.

 Feed

Ubuntu Security Notice 5528-1 - It was discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash, or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 5525-1 - It was discovered that Apache XML Security for Java incorrectly passed a configuration property when creating specific key elements. This allows an attacker to abuse an XPath Transform to extract sensitive information.

 Feed

Ubuntu Security Notice 5527-1 - It was discovered that Checkmk incorrectly handled authentication. An attacker could possibly use this issue to cause a race condition leading to information disclosure. It was discovered that Checkmk incorrectly handled certain inputs. An attacker could use these cross-site scripting   show more ...

issues to inject arbitrary html or javascript code to obtain sensitive information including user information, session cookies and valid credentials.

 Feed

Ubuntu Security Notice 5526-1 - Aapo Oksman discovered that PyJWT incorrectly handled signatures constructed from SSH public keys. A remote attacker could use this to forge a JWT signature.

 Feed

The Russian state-sponsored hacking collective known as APT29 has been attributed to a new phishing campaign that takes advantage of legitimate cloud services like Google Drive and Dropbox to deliver malicious payloads on compromised systems. "These campaigns are believed to have targeted several Western diplomatic missions between May and June 2022," Palo Alto Networks Unit 42 said in a Tuesday

 Feed

Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute Android malware camouflaged as an app for pro-Ukrainian hacktivists to launch distributed denial-of-service (DDoS) attacks against Russian sites. Google Threat Analysis Group (TAG) attributed the malware to Turla, an advanced persistent threat also known as Krypton, Venomous Bear, Waterbug, and Uroburos, and

 Feed

Kaspersky security researchers have disclosed details of a brand-new ransomware family written in Rust, making it the third strain after BlackCat and Hive to use the programming language. Luna, as it's called, is "fairly simple" and can run on Windows, Linux, and ESXi systems, with the malware banking on a combination of Curve25519 and AES for encryption. "Both the Linux and ESXi

 Feed

The 8220 cryptomining group has expanded in size to encompass as many as 30,000 infected hosts, up from 2,000 hosts globally in mid-2021. "8220 Gang is one of the many low-skill crimeware gangs we continually observe infecting cloud hosts and operating a botnet and cryptocurrency miners through known vulnerabilities and remote access brute forcing infection vectors," Tom Hegel of SentinelOne 

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of a handful of unpatched security vulnerabilities in MiCODUS MV720 Global Positioning System (GPS) trackers outfitted in over 1.5 million vehicles that could lead to remote disruption of critical operations. "Successful exploitation of these vulnerabilities may allow a remote actor to exploit access and gain control of

 Feed

The Great Resignation – or the Great Reshuffle as some are calling it – and the growing skills gap have been dominating headlines lately. But these issues aren't new to the cybersecurity industry. While many are just now hearing about employee burnout, security teams have faced reality and serious consequences of burnout for years.  One of the biggest culprits? Alert overload.  The average

 Feed

Google on Tuesday officially announced support for DNS-over-HTTP/3 (DoH3) for Android devices as part of a Google Play system update designed to keep DNS queries private. To that end, Android smartphones running Android 11 and higher are expected to use DoH3 instead of DNS-over-TLS (DoT), which was incorporated into the mobile operating system with Android 9.0. DoH3 is also an alternative to

2022-07
Aggregator history
Wednesday, July 20
FRI
SAT
SUN
MON
TUE
WED
THU
JulyAugustSeptember